Envoy Air, the regional carrier owned by American Airlines, confirmed it was hit in October 2025 by a cyberattack tied to a zero-day flaw in Oracle E-Business Suite that the Clop ransomware group weaponized against dozens of organizations. The company said the breach did not touch sensitive or customer data, and that American Airlines’ main systems, flight operations, and ground handling were not affected. The incident comes amid a wider campaign against the aviation sector in 2025 and underscores how quickly attackers moved ahead of emergency patches released by Oracle. Envoy Air said investigators are working with law enforcement, while Oracle urged all customers to apply fixes without delay.
Vulnerability and exploitation timeline

The attack hinged on CVE-2025-61882, a critical vulnerability rated 9.8 (CVSS) inside the BI Publisher Integration component of Oracle E-Business Suite. This flaw allowed unauthenticated remote code execution — meaning attackers could run commands and access systems without valid logins.
Key timeline points:
1. Clop reportedly began exploiting the bug as a zero-day between June and August 2025, with evidence of live attacks as early as July 10.
2. By September 29, Clop started sending extortion emails to executives at targeted organizations, claiming data theft from their Oracle E-Business Suite environments.
3. Oracle notified customers on October 2 and released an emergency patch on October 4.
4. On October 16–17, the Clop leak site listed “American Airlines” among victims; Envoy Air later confirmed it was the actual target and confirmed the breach the same week.
Oracle later issued an additional fix for CVE-2025-61884 in the Runtime UI component, emphasizing that patching must be ongoing rather than one-off.
What Envoy Air reported and containment
Envoy Air emphasized the compromise was contained. The company stated:
– Only some business information and commercial contact details were involved.
– No sensitive data, no passenger records, and no operational systems were impacted.
– American Airlines’ IT assets, flight operations, and ground handling were not affected.
– Flights continued with no ground handling disruption.
Investigators are working with law enforcement to coordinate response and information sharing.
“Customers were not affected and operations were stable” — Envoy Air’s core reassurance to travelers and partners.
Why BI Publisher Integration is risky
BI Publisher Integration is commonly used to create and deliver reports, invoices, and other formatted outputs from enterprise data. A remote code execution path in a reporting component is especially dangerous because:
– Reporting tools often touch multiple data sources.
– They may have trust relationships across systems, enabling lateral movement.
– Attackers who gain code execution can gather information, establish persistence, and prepare for theft or encryption.
Oracle’s fast patching (Oct 2 advisory, Oct 4 emergency patch) was necessary but could not reverse the months attackers had to probe and automate exploitation.
Broader pattern in the aviation sector
Envoy Air’s incident fits a larger 2025 pattern where attackers target critical enterprise software used across aviation (finance, HR, procurement, reporting). Notable points:
– The campaign impacted multiple companies relying on Oracle E-Business Suite, including aviation-linked entities.
– This marks the third time since 2023 that American Airlines–related organizations have been targeted by Clop (including the 2023 MOVEit Transfer incident).
– Attackers focus on high-value targets with operational pressure and broad data holdings.
The long window before detection — reportedly two to three months — allowed attackers to refine exploits, automate attacks, and prepare extortion campaigns at scale.
Practical impacts for travelers and operations
For travelers and partners, the most important takeaways from Envoy Air’s statement:
– No effect on flights or ground handling, so immediate travel disruptions were avoided.
– Maintaining core systems reduced the risk of cascading delays that could affect visa interviews, biometrics appointments, or other time-sensitive travel needs.
Still, the campaign shows how fragile travel timelines can become when critical vendors or software platforms are compromised.
Extortion tactics and public confusion
Clop’s approach included:
– Emailing executives to claim data theft (starting Sept 29) to pressure targets.
– Posting alleged victims on a leak site — which included “American Airlines” and created confusion until Envoy was clarified as the actual victim.
Extortion postings, whether accurate or not, can create public fear and force hurried responses. Clear, coordinated communication helps counter misinformation.
Recommended defensive actions (for organizations)
Security teams and IT leaders should treat this incident as a reminder of best practices:
– Apply vendor patches immediately, and verify they’re applied in the correct order.
– Ensure exposed services are not publicly accessible unless required.
– Conduct forensic checks, log reviews, and scans for indicators of compromise tied to the CVEs.
– Rotate service account credentials and access keys; enforce multi-factor authentication.
– Segment Oracle E-Business Suite servers from the broader network.
– Look for unusual activity around BI Publisher endpoints, unexpected outbound connections, and unauthorized administrative users.
– Combine patching with network segmentation, behavioral analytics, and rapid incident playbooks.
The CISA StopRansomware resource provides government-backed guidance on immediate steps when facing ransomware or data extortion.
Incident response and communication
Envoy Air’s response followed common best practices:
– Prompt internal investigation and law enforcement contact.
– Public reassurance that no sensitive/customer data or operational systems were affected.
– Coordination with Oracle’s advisories and patches to mitigate further risk.
Clear public communication is critical to avoid rumor-driven reactions. Organizations should align operations, legal, communications, and security teams on facts and timelines before public statements.
Lessons for the aviation ecosystem
- Enterprise software vulnerabilities (like those in Oracle E-Business Suite) can have outsized impact because of their cross-functional use in airlines and vendors.
- Patching is necessary but not sufficient — pair updates with detection sweeps, account audits, and network defenses.
- Incident playbooks must be tested across the entire supply chain: regional partners, maintenance vendors, service providers, and airport systems.
- Travelers should monitor official airline channels for verified updates and take simple precautions (monitor accounts, change passwords if concerned).
Final summary
- The breach at Envoy Air exploited CVE-2025-61882 in Oracle’s BI Publisher Integration and was part of a larger Clop campaign.
- Envoy reported limited business/contact data exposure, no passenger or sensitive data, and no operational impact to American Airlines’ systems.
- Oracle issued emergency and follow-up patches (CVE-2025-61882 and CVE-2025-61884), and urged customers to apply fixes without delay.
- The incident highlights the need for rapid patching, continuous monitoring, strong segmentation, and coordinated communication across the aviation ecosystem.
This Article in a Nutshell
Envoy Air confirmed an October 2025 breach linked to CVE-2025-61882 in Oracle E-Business Suite’s BI Publisher Integration, exploited by the Clop ransomware group. Attack activity reportedly began between June and August 2025, with extortion emails sent from September 29. Oracle issued an advisory on October 2 and an emergency patch on October 4, followed by an additional fix for CVE-2025-61884. Envoy said only business and commercial contact information was exposed; no passenger data or American Airlines operational systems were affected. Investigators are coordinating with law enforcement. The incident highlights the need for rapid patching, network segmentation, forensic searches for indicators of compromise, and coordinated communications across the aviation supply chain.